|
[1] J. M. McQuillan and D. C. Walden, “The ARPA Network Design Decisions,” in Computes Network, vol. 1, August 1977, pp. 243-289. [2] J. Jubin and J.D. Tornow, “The DARPA Packet Radio Network Protocols,” Proceeding of the IEEE, Vol.75, no. 1, Jan. a987, pp. 21-32. [3] Rajaravivarma, V.; “Virtual local area network technology and applications,” Proceeding of the Twenty-Ninth Southeastern Symposium on , 9-11 March 1997, pp:49 – 52. [4] N. Kavak, “Data Communications in ATM Networks,” IEEE Network, vol.9, no.3, May/June 1995. [5] A. Gupta and D. Ferrari, “Resource Partitioning for Real-time Communication,” IEEE/ACM Trans. on Networking,Vol. 3, No. 5, Oct 1995, pp. 501–518. [6] E. Shi and A. Perrig, “Designing secure sensor networks,” Wireless Communications, IEEE Volume 11, Issue 6, Dec. 2004, pp.38 – 43. [7] I. Stojmenovic, “Geocasting with guaranteed delivery in sensor networks,” Wireless Communications, IEEE Volume 11, Issue 6, Dec. 2004, pp.29 – 37. [8] N. B. Salem and J.-P. Hubaux, “Securing wireless mesh networks,” Wireless Communications, IEEE Volume 13, Issue 2, Apr. 2006, pp.50 – 55. [9] Y.-M. Huang, H.-Y. Lin and T.-I. Wang, “Inter-Cluster Routing Authentication for Ad Hoc Networks by a Hierarchical Key Scheme,” Journal of Computer Science and Technology, Vol.21, No.6, Nov. 2006 pp.997-1011. [10] IEEE Std 802.1Q, 2003 Edition. IEEE standards for local and metropolitan area networks. Virtual bridged local area networks. [11] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, Nov. 1976, pp 644-654. [12] Ingemar Ingemarsson, Donald Tang and C. Wong. “A conference key distribution system.” IEEE transactions on Information Theory, September 1982, pp. 714-720. [13] Yi Mu, Yuliang Zheng and Yan-Xia Lin. “Quantum conference key distribution systems.” Techical Report 94-96,University of Wollongong, NSW, Australia, 1994. [14] M. Steiner, G. Tsudik, and M. Waidner. “Diffie-Hellman key distribution extended to group communication.” In ACM CCS 1996, pp. 31-37. [15] S. Zhu, S. Xu, S. Setia, and S. Jajodia. “Establishing pair-wise keys for secure communication in ad-hoc networks: A probabilistic approach.” IEEE International Conference on Network Protocols, 2003, pp. 326-335. [16] S. Basagni, K. Herrin, E. Rosti, and D. Bruschi. Secure pebblenets. ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), 2001, pp.156-163. [17] N. Asokan and P. Ginzboorg. “Key agreement in ad hoc networks.” In Computer Comm., volume 23, 2000, pp. 1627–1637. [18] X. Li, Y. Yang, M. Gouda, and S. Lam. Batch rekeying for secure group communications. 10th international conference on World Wide Web, 2001, pp.525-534. [19] C. Wong and S. Lam. Keystone. “A group key management service.” International Conference on Telecommunications, May 2000. [20] Y. Yang, X. Li, X. Zhang, and S. Lam. “Reliable group rekey-ing: a performance analysis.” In SIGCOMM 2001. [21] X. Zhang, S. Lam, and D.-Y. Lee. “Group rekeying with limited unicast recovery.” Comput. Networks, 44(6), 2004. [22] X. Zhang, S. Lam, D.-Y. Lee, and Y. Yang. “Protocol design for scalable and reliable group rekeying.” ToN, 11(6), 2003. [23] S. Yi and R. Kraverts. “Key management in heterogeneous ad hoc wireless networks.” 10th IEEE International Conference on Network Protocols, 2002, pp. 202 - 205. [24] J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. “Providing robust and ubiquitous security support for mobile ad-hoc networks.” 10th IEEE International Conference on Network Protocols, 2001, pp 251. [25] J.P. Hubaux, L. Buttyan, and S. Capkun. “The quest for security in mobile ad hoc networks.” In ACM MobiHoc, 2001. [26] J. E. wieselthier, G.D. Nguyen, and A. Ephremides, “Algorithms for Energy-efficient Multicasting in Static Ad Hoc Wireless Network,” Mobile Networks and Applications(MONET), 6-3,June 2001, PP. 251-263. [27] C. E. Perkins and E. M. Royer, "Ad-hoc On-Demand Distance Vector Routing," Internet Engineering Task Force, RFC 3561, July 2003. [28] D. Johnson, D. A. Maltz and Y. C. Hu, "The Dynamic Source Routing Protocol (DSR) for Mobile Ad Hoc Networks for IPv4," RFC 4728 IETF Mobile Ad Hoc Networks Working Group, Feb. 2007. [29] L. Wischhof, A. Ebner, H. Rohling, "Information Dissemination in Self-Organizing Intervehicle Networks," IEEE Transactions on Intelligent Transportation Systems, Mar. 2005, pp. 90-101. [30] J. Zhang, Q. Zhang, B. Li, X. Luo, and W. Zhu, "Energy Efficient Routing in Mobile Ad-hoc Networks: Mobility Assisted Case," IEEE Transaction on Vehicular Technology, Vol. 55, Issue 1, Jan. 2006, pp. 369-379. [31] K. I. Kim and S. H. Kim, "A novel overlay multicast protocol in mobile ad hoc networks: design and evaluation," IEEE Transaction on Vehicular Technology, Vol. 54, Issue 6, Nov. 2005, pp. 2094-2101. [32] L. Lao and J. H. Cui, "Reducing multicast traffic load for cellular networks using ad hoc networks," IEEE Transaction on Vehicular Technology, vol. 55, Issue 3, May. 2005, pp. 822-830. [33] A. Mishra, K. Nadkarni and A. Patcha, "Intrusion detection in wireless ad hoc networks," IEEE Wireless Communications, vol. 11, Issue 1, Feb. 2004, pp. 48-60. [34] R. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communication of the ACM, vol. 21, no. 2, Feb. 1978, pp. 120-126. [35] R. Merkle and M. E. Hellman, "Hiding information and signatures in trapdoor knapsack," IEEE Trans. Inform. Theory, vol. 24, Issue 5, Sep. 1978, pp. 525-530. [36] A. Shamir, "A polynomial-time algorithm for breaking the basic Merkle-Hellman cryptosystem," IEEE Trans. Inform. Theory, vol. 30, Issue 5, pp. 699-704, Sep. 1984. [37] J. C. Lagarias and A. M. Odlyzko, "Solving low-density subset sum problems," 24th Annu. Symp. Foundations Comput. Sci, 1983, pp. 1-10. [38] C. S. Laih, J. Y. Lee, L. Harn and Y. K, Su, "Linearly shift knapsack public-key cryptosystem," IEEE Journal on Selected Areas in Communications, vol. 7, Issue 4, May. 1989, pp. 534-539. [39] Y. M. Huang, H. Y. Lin and T. I. Wang, "Inter-Cluster Routing Authentication for Ad Hoc Networks by a Hierarchical Key Scheme," Journal of Computer Science and Technology, vol. 21, no.6, Nov. 2006, pp. 997-1011. [40] S. Zhu, S. Setia, S. Jajodia and P. Ning, "An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks," IEEE Symposium on Security and Privacy, May. 2004, pp. 259-271. [41] F. Ye, H. Luo, S. Lu and L. Zhang, "Statistical en-route filtering of injected false data in sensor networks," Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies, Mar. 2004, pp. 2446-2457. [42] QualNet, http://www.scalable-networks.com/.
|